Efficient signature scheme based on birational permutations

A birational permutation is a function f which is a one-to-one and onto mapping over k-tuples of numbers, where both f and its inverse are low degree rational functions. This patent describes a novel digital signature scheme which is based on a new class of birational permutations which have small keys and require few arithmetic operations.

Skip to: Description  ·  Claims  ·  References Cited  · Patent History  ·  Patent History
Description
FIELD OF INVENTION

The present invention relates to an efficient signature scheme based on birational permutations and more particularly, relates to apparatus and method for carrying out same.

BACKGROUND OF THE INVENTION

The original proposal for public key cryptography (W. Diffie and M. E. Hellman, "New directions in cryptography", IEEE Trans. Information Theory, Vol. IT-22, pp. 644-654, November 1976.) was based on the notion of trapdoor permutations, i.e., invertible functions which are easy to compute but apparently difficult to invert, unless some trapdoor information (which makes the inversion easy) is known. The best known implementation of this idea is the RSA scheme, Rivest (Shamir and Adleman, "A method for obtaining digital signatures and public key cryptosystems", Communications of the ACM, Vol. 21, No. 2, pp. 120-126, February 1978) which can solve in a unified way the problems of key management, secure transmission, user identification, message authentication, and digital signatures. In one of the variants of this scheme, the encryption function is the low degree polynomial f(x)=x.sup.3 (mod n) where n is the public product of two secret primes p and q. This function can be efficiently computed with two modular multiplications. Unfortunately, the inverse function f.sup.-1 (x)=x.sup.d (mod n) is a very high degree polynomial, and thus its evaluation is quite slow (especially in software implementations).

In spite of extensive research in the last 16 years, there had been no fundamentally new constructions of trapdoor permutations. To overcome this difficulty, researchers have developed specialized solutions to various cryptographic needs which are not based on this unifying notion. For example, Diffie and Hellman [1976]proposed a key management scheme which is based on the one way permutation of exponentiation modulo a prime. Since this function cannot be efficiently inverted, it is neither an encryption nor a signature scheme. The cryptosystem of Merkle and Hellman (R. C. Merkle and M. E. Hallman, "Hiding information and signatures in trapdoor knapsacks", IEEE Trans. Information Theory, Vol. IT-24, pp. 525-530, September 1978.) is invertible, but its mapping is not onto and thus it can not generate digital signatures. The Fiat-Shamir (Fiat and Shamir, "How to prove yourself: practical solutions to identification and signature problems", Proc. Crypto 86, pp. 186-194August 1986.) and DSS ("DSS: specifications of a digital signature algorithm", National Institute of Standards and Technology, Draft, August 1991.) signature schemes are not one-to-one mappings, and thus they can not be used as cryptosystems.

A natural approach to the construction of efficient trapdoor permutations is to find low degree algebraic mappings (polynomials or rational functions) whose inverses are also low degree algebraic mappings. Such mappings are called birational functions. We are particularly interested in multivariate mappings f(x.sub.1, . . . , x.sub.k)=(v.sub.1, . . . , v.sub.k) in which the x.sub.i and the v.sub.i are numbers modulo a large n=pq, since the solution of general algerbraic equations of this type is at least as hard as the factorization of the modulus. In this context, we say that a polynomial is low degree if its degree is a constant which does not grow with n, and a rational function is low degree if it is the ratio of two low degree polynomials. For example, in the case of cubic RSA, the function is considered low degree, but its inverse is not. General algebraic mappings do not usually have unique inverses, when they do have inverses they usually cannot be written in closed form, and when the closed forms exist they are usually based on root extractions (radicals) or exponentiations whose computation modulo a large n is very slow. The construction of good birational mappings is thus a non-trivial task.

One attempt to construct birational permutations was reported in Fell and Diffie (H. Fell and W. Diffie, "Analysis of a public key approach based on polynomial substitution", Proceedings of Crypto 1985, pp. 340-349.). It used the following DES-like idea:

Let (x.sub.1,x.sub.2, . . . , x.sub.k) be an initial k-vector of variables, and let g(x.sub.2, . . . , x.sub.k) be a secret multivariate polynomial. Alternately replace the current k-vector of multivariate polynomials (p.sub.1,p.sub.2, . . . , p.sub.k) by (p.sub.1 +g(p.sub.2, . . . p.sub.k),p.sub.2, . . . , p.sub.k), and rotate the k-vector to the right. After sufficiently many iterations, expand and publish the resultant k-vector of multivariate polynomials as your public key. The function f is evaluated on input (a.sub.1, a.sub.2, . . . ,a.sub.k) by substituting the a.sub.i 's into the x.sub.i 's in the k published multivariate polynomials, and computing their values (b.sub.1, b.sub.2, . . .,b.sub.k). When the trapdoor information g is known, the inverse of f can be computed by undoing the transformations (i.e., by alternately subtracting g(p.sub.2, . . . ,p.sub.k) from p.sub.1 and rotating the k-vector to the left). Unfortunately, even when g is a quadratic function, the number of terms can be squared in each iteration, and thus the size of the public key can grow double exponentially with the number of iterations, which cannot be too small for security reasons. As the authors themselves conclude, "there seems to be no way to build such a system that is both secure and has a public key of practical size".

A different approach was taken in Shamir (Shamir [1992] is: "Fast signature scheme based on sequentially linearized equations" patent application Ser. No. 07/974,751, filed Nov. 13, 1992, U.S. Pat. No. 5,263,085granted Nov. 16, 1993.). Its basic idea is to use k triangular polynomials g.sub.i (y.sub.1, . . . , y.sub.i), i=1, . . . k of degree two in which the last variable y.sub.i in each polynomial gi occurs linearly. The algebraic mapping (v.sub.1, . . . , v.sub.k)=g(y.sub.1, . . . . , y.sub.k) k-tuples of numbers modulo n defined by the equations v.sub.i =g.sub.i (y.sub.1, . . . , y.sub.i) (mod n), i=1, . . . , k is easy to evaluate since the g.sub.i 's are low degree polynomials. The inverse of the mapping for a given k-tuple (v.sub.1, . . . , v.sub.k) is also easy to compute since the equations are sequentially linearizable: If we already know y.sub.1, . . . , y.sub.i-1, we can substitute them into the equation v.sub.i =g.sub.i (y.sub.1, . . . , y.sub.i) (mod n), and get a linear equation in the single remaining variable y.sub.i which is easy to solve. To hide the obvious triangular shape of the equations, we use a random linear transformation y=AX (mod n) which replaces each y.sub.j in each g.sub.i by some linear combination of x.sub.1, . . . , x.sub.k. The resultant polynomials f.sub.i (x1, . . . , x.sub.k) look like general quadratic polynomials, except the first f.sub.1 which remains linear. The mapping from (x.sub.1, . . . , x.sub.k) to (v.sub.1, . . . , v.sub.k) in which v.sub.i =f.sub.i (x.sub.1, . . . , x.sub.k) (mod n) for i=1, . . . , k, is thus a birational permutation f.

Birational permutations cannot be used in a direct way as public key cryptosystems due to the following generic attack: If f is known, the cryptanalyst can prepare a large number of input-output pairs for this function. Since f is invertible, these pairs (in reverse order) can be used to interpolate the unknown low-degree function f.sup.-1 by solving a small number of linear equations relating its coefficients. This attack discouraged the serious study of cryptographic birational permutations in the literature.

SUMMARY OF INVENTION

The invention describes a novel method and apparatus for using a birational permutation as a public key signature scheme and more particularly a novel family of public key signature schemes using algebraic bases. These and other objects of the present invention will become evident from the following description of a preferred embodiment of the invention when taken in conjunction with the drawing.

DESCRIPTION OF DRAWINGS

FIGS. 1 and 2 of the drawing are schematic showings, in block diagram form, of the signature scheme of the present invention, in particular, showing key generation, signature generation and signature verification illustrating the method and apparatus of the general public key signature scheme and its particular implementation using algebraic bases.

DETAILED DESCRIPTION OF A PREFERRED EMBODIMENT

Referring now to the drawing, the basic steps and structure of the method and apparatus of the present invention implementing the efficient signature scheme based on birational permutations will now be described in detail. The description will be by reference to the various steps of the novel method, however, the apparatus employed to effect the various step and to carry out the invention, will be evident as a means to carry out the prescribed function. Known data processing equipment and the manner of programming same to carry out the method, will be evident from the algorithms given and otherwise, to give effect to the present invention will be readily apparent to those of ordinary skill in this art from the following detailed elaboration of the invention.

With reference to FIG. 1 the key generation, signature generation and signature verification are carried out as follows:

KEY GENERATION:

1. Each user chooses a birational mapping (v.sub.1, . . . , v.sub.k)=f(x.sub.1, . . . , x.sub.k) consisting of k>1 rational functions v.sub.i =f.sub.i (x.sub.1, . . . , x.sub.k).

2. Each user describes the first s (1.ltoreq.s<k) of these fi functions in his public key, and keeps the inverse of f as his private key.

SIGNATURE GENERATION:

1. Given a digital message M, the signer computes v.sub.i =h(M,i) for i=1, . . . , s and chooses v.sub.i =r.sub.i for i=s+1, . . . , k, where h is a publicly known cryptographic hash function and r.sub.i are newly chosen secret random values.

2. The signer uses his knowledge of the secret f.sup.-1 to compute a signature (x.sub.1, . . . , x.sub.k) satisfying (v.sub.1, . . . , v.sub.k)=f(x.sub.1.... , x.sub.k). This signature is either stored or transmitted to the verifier along with M.

SIGNATURE VERIFICATION:

1. The verifier computes v.sub.i =h(M,i) for i=1, . . . , s and checks that each v.sub.i satisfies v.sub.i =f.sub.i (x.sub.1, . . . , x.sub.k) where the f.sub.i 's are taken from the signer's public key.

The above scheme cannot be used as a public key cryptosystem, since the clear text (x.sub.1, . . . , x.sub.k) cannot be uniquely recovered from the shorter ciphertext (v.sub.1, . . . , v.sub.s ) .

The scheme can be used as a signature scheme, since there is no requirement that each message should have only one signature. The recommended choice of s is k-1, which makes the verification condition hardest to satisfy. The cryptanalyst cannot interpolate f.sup.-1 since it is not uniquely defined by the public key. He cannot generate by himself complete input-output pairs, and cannot use input-output pairs generated by the legitimate signer since each one of them is based on new unknown values r.sub.i.

The security of this scheme depends on the choice of birational permutations. For example, linear birational permutations are insecure since the s simultaneous equations v.sub.1 =f.sub.i (x.sub.1, . . . , x.sub.k) for i=1, . . . , s can be easily solved even when the other k-s functions f.sub.s+1, . . . , f.sub.k are not specified. When the f.sub.i functions are non-linear, there are no general techniques for solving s equations in k unknowns, and the problem becomes particularly difficult when the equations are modulo a large public n with secret factorization n=pq. In the case of the birational permutation described in Shamir [1992], the first equation v.sub.1 =f.sub.1 (x.sub.1,. . . ,x.sub.k) is linear and could be used by the cryptanalyst to eliminate one of the x.sub.i 's. Since it is a potential vulnerability, it should be among those dropped from the public key.

In addition to this general scheme, a novel construction of birational permutations is proposed which seems to combine low complexity with high security. To make its formal definition clearer, it will be demonstrated first with a small example, based on the (totally insecure) choice of p=7, q=13, n=pq=101.

Let K be the following 3.times.6 matrix of numbers modulo n: ##EQU1##

The input to the birational permutation is a triplet of numbers x.sub.1, x.sub.2, x.sub.3 in Z*.sub.n (i.e., each x.sub.i is relatively prime to n). Its output is another triplet of numbers v.sub.1, v.sub.2, v.sub.3 whose computation uses coefficients from K in the following way:

v.sub.1 =63x.sub.1 +78x.sub.2 +41x.sub.3 +26x.sub.3 x.sub.1 /x.sub.2 +72x.sub.1 x.sub.2 /x.sub.3 +89x.sub.2 x.sub.3 /x.sub.1 (mod 101) (*)

v.sub.2 =92x.sub.1 +44x.sub.2 +74x.sub.3 +48x.sub.3 x.sub.1 /x.sub.2 +55x.sub.1 x.sub.2 /x.sub.3 +32x.sub.2 x.sub.3 /x.sub.1 (mod 101) (**)

v.sub.3 =9x.sub.1 +51x.sub.2 +43x.sub.3 +96x.sub.3 x.sub.1 /x.sub.2 +34x.sub.1 /x.sub.2 /x.sub.3 +53x.sub.2 x.sub.3 /x.sub.1 (mod 101). (***)

Given the values V.sub.1, V.sub.2, V.sub.3, these are three non-linear modular equations in three unknowns x.sub.1, x.sub.2, x.sub.3. Such equations do not usually have closed form solutions. However, K was chosen with a hidden structure which makes their inversion possible. Let C and S be the following two matrices: ##EQU2## which are related in a non-linear way to K. To invert the birational permutation, the user first computes W=CV (mod n), and then recovers the original input by using coefficients from S to compute:

x.sub.1 =29w.sub.1 +75w.sub.2 +45w.sub.3 +74w.sub.3 w.sub.1 /w.sub.2 +42w.sub.1 w.sub.2 /w.sub.3 +45w.sub.2 w.sub.3 /w.sub.1 (mod 101)

x.sub.2 =46w.sub.1 +72w.sub.2 +14w.sub.3 +99w.sub.3 w.sub.1 /w.sub.2 +61w.sub.1 w.sub.2 /w.sub.3 +58w.sub.2 w.sub.3 /w.sub.1 (mod 101)

x.sub.3 =1w.sub.1 +58w.sub.2 +46w.sub.3 +87w.sub.3 w.sub.1 /w.sub.2 +31 w.sub.1 w.sub.2 /w.sub.3 +77w.sub.2 w.sub.3 /w.sub.1 (mod 101).

Note that the application and inversion of the function have essentially the same form. They use a small number of modular additions multiplications and divisions but no root extractions. As a result, they can be implemented efficiently even when n is a full size (.gtoreq.512 Bit) modulus.

To use this birational permutation as a signature scheme, the signer chooses the 3.times.6 matrix K but publishes only its first two rows as his public key. Given a digital document M, the signer computes v.sub.1 =h(M,1), v.sub.2 =h(M,2), v.sub.3 =r where h is a hash function and r is a new random number. He then computes the signature (x.sub.1, x.sub.2, x.sub.3) by using his secret key, and sends the message and its signature (but not r) to the verifier. The validity of the signature can now be verified by checking that equations (*) and (**) (whose coefficients are taken from the signer's public key) are valid.

The theory behind the new birational permutation will now be explained. Let Fd[y.sub.1,y.sub.2, . . . ,y.sub.k ]denote the set of all the homogeneous polynomials of degree d in the k variables y.sub.1,y.sub.2, . . . ,y.sub.k. In particular consider the case of quadratic polynomials (d=2) whose general form is: ##EQU3##

Any such polynomial can be viewed as a linear combination of the k(k+1)/2 elementary quadratics y.sub.i y.sub.j for i.ltoreq.j with the coefficient vector (a.sub.11, a.sub.12, . . . , a.sub.kk). Any set of quadratics with this property is called a linear basis of F2[y.sub.1, . . . , y.sub.k ].

By allowing the additional operations of multiplication and (remainder-free) division of polynomials, we can express some of the elementary quadratics by other elementary quadratics. For example, the standard linear basis of F2[y.sub.1, y.sub.2, y.sub.3 ] is {y.sub.1.sup.2, y.sub.2.sup.2, y.sub.3.sup.2, y.sub.1 y.sub.2, y.sub.1 y.sub.3, y.sub.2 y.sub.3 }. However, the first three elementary quadratics can be expressed by the last three in the following way:

y.sub.1.sup.2 =(y.sub.1 y.sub.2)(y.sub.1 y.sub.3)/(y.sub.2 y.sub.3),

y.sub.2.sup.2 =(y.sub.1 y.sub.2)(y.sub.2 y.sub.3)/(y.sub.1 y.sub.3),

y.sub.3.sup.2 =(y.sub.1 y.sub.3)(y.sub.2 y.sub.3)/(y.sub.1 y.sub.2).

We can thus reduce the six linear generators {y.sub.1.sup.2, y.sub.2.sup.2, y.sub.3.sup.2, y.sub.1 y.sub.2, y.sub.1 y.sub.3, y.sub.2 y.sub.3 } into the three algebraic {y.sub.1 y.sub.2, y.sub.1 y.sub.3, y.sub.2 y.sub.3 }. Another triplet of algebraic generators is {y.sup.1.sup.2, y.sub.1 y.sub.2, y.sub.2 y.sub.3 }. However, {y.sub.1.sup.2, y.sub.2.sup.2, y.sub.2 y.sub.3 } does not algebraically generate F2[{Y.sub.1, y.sub.2, y.sub.3 }] since it cannot express y.sub.1 y.sub.2.

To formalize this notion, consider an arbitrary set G of polynomials over a ring R. The algebraic closure [G] of G is defined in the following way:

1. R and G belong to [G].

2. If f and g belong to [G], then f+g, f-g, fg also belong to [G].

3. If f and g=0 belong to [G]and g divides f (without remainder) then f/g also belongs to [G].

Note that [G] is not necessarily an ideal in the ring of polynomials over R, since arbitrary polynomials are not allowed as coefficients of the generators. For example, when G={y.sup.2 }, [G] is the set of all the polynomials in y whose monomials have even degrees. Note further that root extractions (radicals) are not allowed as basic operations, since they cannot be carried out efficiently in some rings R.

A set G is called redundant if some g.sub.i in G belongs to [G-{g.sub.i }]. A non-redundant set G is called an algebraic basis of F if F is contained in [G]. Note that [G] can contain additional polynomials. One can easily prove:

Theorem:

1. The set {y.sub.1.sup.2, y.sub.1 y.sub.2, y.sub.2 y.sub.3, . . . , y.sub.k-1 y.sub.k } is an algebraic basis of F2[y.sub.1, y.sub.2, . . . , yk.sub.k ] for any k.

2. The set {y.sub.1 y.sub.2, y.sub.2 y.sub.3, y.sub.3 y.sub.4, . . . ,y.sub.k y.sub.1 } is an algebraic basis of F2 [y.sub.1, y.sub.2, . . . y.sub.k ] for any odd k>1.

Proof: It can be shown that the specified sets can generate all the other elementary quadratics y.sub.i y.sub.j for i.ltoreq.j. Assume first that j-i is an odd number. Then one can use the telescoping formula:

y.sub.i y.sub.j =(y.sub.i y.sub.i+1)(y.sub.i+2 y.sub.i+3) . . . (y.sub.j-1 y.sub.j)/(y.sub.i+1 y.sub.i+2) . . . (y.sub.j-2 y.sub.j-1).

If j-i is an even number, this approach will yield y.sub.i /y.sub.j instead of y.sub.i y.sub.j. To turn the former into the later, we have to multiply it by y.sub.j.sup.2. In case 1, y.sub.1.sup.2 is given as a generator, and one can turn each y.sub.t.sup.2 into y.sub.t+1.sup.2 by using the formula:

y.sub.t+1.sup.2 =(y.sub.t y.sub.t+1).sup.2 /y.sub.t.sup.2.

In case 2, the fact is used that k is odd, and therefore the distance from j to j via the cyclic order y.sub.j, y.sub.j+1, . . . ,y.sub.k,y.sub.1, . . . ,y.sub.j is odd. The telescoping formula will thus yield the desired y.sub.j.sup.2 if we cycle through all the variables y.sub.t. Q.E.D.

The theorem gives two types of algebraic bases of size k for F2[y.sub.1, y.sub.2, . . . ,y.sub.k ]. To get other bases, we can use the following transformations:

Theorem: Let G={g.sub.1, . . . ,g.sub.k } be an algebraic basis for Fd{y.sub.1, . . . ,y.sub.k ], and let A and B be two kxk invertible linear transformations. Let G' be the result of applying A to the variables in G (i.e., replacing each y.sub.i by a linear combination of y.sub.j 's), and let G" be the result of applying B to the generators in G' (i.e., replacing each g'.sub.i in G' by a linear combination of g'.sub.j 's) . Then G" is also an algebraic basis of Fd[y.sub.1. . . ,y.sub.k ].

Proof: Due to the invertible and algebraic nature of these transformations, it is easy to translate the representation of each f in the original basis G into a representation of f in the new bases G' and G". Q.E.D.

EXAMPLES:

Consider the algebraic basis G={y.sub.1 y.sub.2, y.sub.2 y.sub.3, y.sub.3 y.sub.1 } of F2[y.sub.1, y.sub.2, y.sub.3 ], and the randomly chosen linear transformations: ##EQU4##

Then the linear change of variables y.rarw.Ay (mod 101) changes the generators g.sub.i in G into: ##EQU5## and the linear transformation G".rarw.BG' (mod 101) changes the generators g'.sub.i in G' into: ##EQU6##

In the original basis G it was easy to find the representation of any given quadratic polynomial f as an algebraic expression in the g.sub.i 's. In a transformed basis G" it is less obvious how to find such a representation, even though its existence is guaranteed.

To simplify notation, assume without loss of generality that k is odd and G is always the symmetric basis (y.sub.i y.sub.i+1) (where i+1 is computed mod k). Given the invertible linear transformation Y.rarw.AY, we define A&A as the k.times.k(k+1 )/2 matrix whose i-th row represents the quadratic polynomial y.sub.i y.sub.i+1 after the change of variables. The coefficients of the final basis G" can thus be compactly represented by the k.times.k(k+1)/2 matrix B*(A&A).

Assume now that one is given an arbitrary assignment of values x.sub.1, . . . , x.sub.k to the elementary quadratics y.sub.1 y.sub.2, y.sub.2 y.sub.3, . . . , y.sub.k y.sub.1 in the standard basis of F2[y.sub.2, . . . ,y.sub.k ](one can use the algebraic independence of these generators to make any such assignment consistent, without actually finding the values of the individual y.sub.i 's). One can use the telescoping formulas to compute the values of all the k(k+1)/2 elementary quadratics y.sub.i y.sub.j for i.ltoreq.j. Denote this extended version of X by E(X), and note that it increases the height of the column vector from k to k(k+1)/2. The values of the k generators in G" for this assignment X can be computed by the matrix-vector product V=[B*(A&A)] [E(X)]. Note again the non-linearity of this transformation, which is due to the quadratic computation of the coefficients of A&A from the coefficients of A, and the multiplications and divisions required to extend X into E(X) .

This function maps the k-vector X into the k-vector V. The goal of the invention now is to invert this function and recover the original values in X when A and B are known. First, one can undo the effect of B by computing W=CV where C=B.sup.-1, and obtain the relationship W=[A&A](E(X)]. By definition, the values w.sub.i in W are the values of the generators g'.sub.i in the intermediate G'.

Since G' is an algebraic basis, it can represent any quadratic polynomial in F2[y.sub.1, . . . ,y.sub.k ] as an algebraic expression in the generators g'.sub.i. In particular, it can represent the k elementary quadratics y.sub.i y.sub.i+, and thus it can be recovered by evaluating an appropriate algebraic expression in the values w.sub.1 , w.sub.2, . . . ,w.sub.k . It is easy to check that these algebraic expressions can be compactly represented as X=[A.sup.-1 &A.sup.-1 ][E (W)].

EXAMPLE (continued)

Consider the algebraic bases G, G' and G" of the previous example. Let x.sub.i denote the value of y.sub.i y.sub.i+1, i.e.: ##EQU7##

The values of the other three elementary quadratics can be expressed as: ##EQU8##

The values v.sub.1 of the generators g".sub.i can now be computed as [B*(A&A)][E(X)], i.e.:

V.sub.1 =63x.sub.1 +78x.sub.2 +41x.sub.2 +26x.sub.3 3x.sub.1 /x.sub.2 +72x.sub.1 x.sub.2 /x.sub.3 +89x.sub.1 x.sub.2 /x.sub.1 (mod 101)

v.sub.2 =92x.sub.1 +44x.sub.2 +74x.sub.3 +48x.sub.3 x.sub.1 /x.sub.2 +55x.sub.1 x.sub.2 /x.sub.3 +32x.sub.2 x.sub.3 /x.sub.1 (mod 101)

v.sub.3 =9x.sub.1+51 x.sub.2 +43x.sub.3 +96x.sub.3 x.sub.1 /x.sub.2 +34x.sub.1 x.sub.2 /x.sub.3 +53x.sub.2 x.sub.3 /x.sub.1 (mod 101).

In particular, when the input is x.sub.1 =1, x.sub.2 =2, x.sub.3 =3, the output is v.sub.1 =54, v.sub.2 =63, v.sub.3 =85.

Consider now the problem of inverting this transformation: Given these values v.sub.1, v.sub.2, v.sub.3, find x.sub.1, x.sub.2, x.sub.3. First compute the matrix inverses: ##EQU9##

Next, reverse the transformation G".rarw.BG' (mod 101) by computing W=[B.sup.-1 ]V (mod 101) . When v.sub.1 =54, v.sub.2 =63, v.sub.3 =85, this matrix-vector product yields w.sub.1 =94, w.sub.2 =69, w.sub.3 =1, which are the values of the intermediate generators g'.sub.1, g'.sub.2, g'.sub.3. We then extend this W into E(W)=(w.sub.1, w.sub.2, w.sub.3, w.sub.3 w.sub.1 /w.sub.2, w.sub.1 w.sub.2 /w.sub.3, w.sub.2 w.sub.3 /w.sub.1 and compute X=[A.sup.-1 &A.sup.-1 ][E(W)](mod n), i.e.:

x.sub.1 =29w.sub.1 +75w.sub.2 +45w.sub.3 +74w.sub.3 w.sub.1 /w.sub.2 +42w.sub.1 w.sub.2 /w.sub.3 +45w.sub.2 w.sub.3 /w.sub.1 (mod 101)

x.sub.2 =46w.sub.1 +72w.sub.2 +14w.sub.3 +99w.sub.3 w.sub.1 /w.sub.2 +61w.sub.1 w.sub.2 /w.sub.3 +58w.sub.2 w.sub.3 /w.sub.1 (mod 101)

x.sub.3 =1w.sub.1 +58w.sub.2 +46w.sub.3 +87w.sub.3 w.sub.1 /w.sub.2 +31w.sub.1 w.sub.2 /w.sub.3 +77w.sub.2 w.sub.3 /w.sub.1 (mod 101).

For w.sub.1 =94, w.sub.2 =69, w.sub.3 =1, the extension of W to E(W) yields (94,69,1,16,22,19). When these values are substituted into the expressions above, one gets the original inputs x.sub.1 =1, x.sub.2 =2, x.sub.3 =3.

A simple optimization technique can substantially improve the performance of this scheme. If B is chosen as the inverse of some kxk submatrix of A&A, then B*(A&A) contains a kxk identity submatrix and there is no need to specify these k.sup.2 numbers. Example (continued): Assume that the same is used but choose a new B: ##EQU10##

The birational permutation is now simplified to:

v.sub.1 =37x.sub.1 +25x.sub.2 +27x.sub.3 +x.sub.3 x.sub.1 /x.sub.2 (mod 101)

v.sub.2 =32x.sub.1 +7x.sub.2 +4x.sub.3 x.sub.1 x.sub.2 /x.sub.3 (mod 101)

v.sub.3 =6x.sub.1 +56x.sub.2 +37x.sub.3 +x.sub.2 x.sub.3 /x.sub.1 (mod 101),

which has a shorter description and requires fewer arithmetic operations. The formalization of the new implementation is described as follows with reference to FIG. 2:

KEY GENERATION:

1. Pick a set F of rational functions in k variables, and a standard algebraic basis G of F with the property that the representation of any f in F as an algebraic expression in terms of the generators g.sub.i in G can be easily computed.

2. Transform the easy basis G into a hard basis G" by using randomly chosen invertible algebraic transformations.

3. Publish a proper subset of s generators g".sub.i in G" as the public key, and keep the algebraic transformations as the private key.

SIGNATURE GENERATION:

1. To sign a given message M, assign to each g"i with i.ltoreq.s the hashed value v.sub.1 =H(M,i) of M, and to each g".sub.i with i>s a newly chosen random number r.sub.i.

2. Use the secret algebraic transformations to express each g.sub.i in the easy basis G in terms of the generators g".sub.j in the hard basis G". The values x.sub.i of the easy g".sub.j form the signature X of M.

SIGNATURE VERIFICATION:

1. Assign the values x.sub.i from the signature X to the easy generators g.sub.i, and compute the values v.sub.1, . . . ,v.sub.s of the s hard generators g".sub.i which appear in the signer's public key.

2. Evaluate the s hashed forms of M under the publicly available hash function h.

3. Accept the validity of the signature if v.sub.1 =H (M,i) for all i=1, . . . ,s.

The recommended choice for F is the set Fd[y.sub.1, . . . , y.sub.k ] of all the homogeneous polynomials of degree d over the ring Z.sub.n. The modulus n can be chosen either universally by a trusted center, or individually by each signer (this eliminates the center, but increases the complexity of the key generation process). It is recommended to choose n as the product of two large primes p and q, but the factorization can be destroyed as soon as n is chosen and published. The recommended choice for G is some set of monomials y.sub.1.sup.e1 y.sub.2.sup.e2. . . y.sub.k.sup.ek with e.sub.1 +e.sub.2 +. . . +e.sub.k =d such that any other monomial in Fd[y.sub.1, . . . , y.sub.k ] can be generated by a sequence of multiplications and divisions. It is not difficult to show that for any d and k, Fd[y.sub.1, . . . , y.sub.k ] has an algebraic basis of this type which consists of exactly k monomials of degree d (for example, g={y.sub.1.sup.3, y.sub.2.sup.2 y.sub.3, y.sub.1 y.sub.2 y.sub.3 } is an algebraic basic for F3[y.sub.1, y.sub.2, y.sub.3 ]). The problem with large choices of k and d is that the number of coefficients in the published generators G" grows as O (k.sup.(d+1)). However, for fixed d this key size grows only polynomially in k, and the recommended choice of d is 2. The recommended bases for d=2 are the standard bases G={y.sub.1 y.sub.2, . . . , y.sub.k-1 y.sub.k, y.sub.k y.sub.1 } for odd k and G={y.sub.1.sup.2, y.sub.1 y.sub.2, . . . , y.sub.k-1 y.sub.k } for arbitrary k. The minimum recommended value of k is currently k=3, and the recommended choice of invertible algebraic transformations is a pair of randomly chosen kxk matrices A (which linearly transforms the variables) and B (which linearly transforms the equations).

The Security of the New Scheme

One can prove some partial results about the security of the new birational permutation for d=2 and odd k>1:

Theorem:

(a) Any algorithm for recovering the secret transformations A, B from the public generators defined by K=B*(A&A) (mod n) can be used to factor n with the same complexity.

(b) This remains true even when B is known to be the inverse of some kxk submatrix in A&A.

(c) This remains true even when the public key consists of the first s rows in K.

(d) If K and one of A, B is known, the other can be easily computed.

(e) Any algorithm for recovering y.sub.1, . . . ,y.sub.k from , v.sub.1, . . . ,v.sub.k can be used to factor n with the same complexity.

Proof (sketch):

(a) Due to the symmetry of the basis G={y.sub.i y.sub.i+1, } the algebraic equations which relate the known coefficients of K to the unknown coefficients of A and B remain invariant under a cyclic rotation of the rows of A and columns of B. By using techniques developed in Shamir [1993], this can be used in order to prove that the recovery of A and B is at least as difficult as the factorization of n.

(b) Anyone can apply Gauss elimination to the published equations in order to bring them to this special form, and anyone can multiply this special form by a randomly chosen matrix B to bring it back to general form. Consequently, this cannot affect the security of the scheme.

(c) When less information is given to the cryptanalyst, the problem cannot become easier.

(d) If A is known, then B can be computed from K and A&A by linear algebra. If B is known, then A can be retrieved by calculating the polynomial GCD of consecutive pairs of rows in B.sup.-1 K=A&A. For example, GCD(y.sub.1 y.sub.2, y.sub.2 y.sub.3)=y.sub.2, and thus the GCD reveals the second row in A.

(e) Since the y.sub.i 's occur quadratically in the published equations, the values of v.sub.1, . . . , v.sub.k remain invariant if one simultaneously negates the values of y.sub.1, . . .y.sub.k. By using Shamir [1993]one can again prove that computing the y.sub.i 's is at least as difficult as the factorization of n. Q.E.D.

The above theorem proves that the recovery of the original trapdoor is difficult. It does not rule out other attacks.

The theorem explains why two transformations are used--if one does not apply either A or B the scheme becomes insecure. The theorem also implies that bases G with GCD(g.sub.1,g.sub.2, . . . ,g.sub.k)=1 should be avoided--such a GCD remains nontrivial under the transformations Y.rarw.AY and G".rarw.BG', and its computation can reveal some of the rows of A. This condition is automatically satisfied in the standard bases G for k>2. For example, when k=3, two random linear combinations of y.sub.1 y.sub.2 y.sub.2 y.sub.3 and y.sub.3 y.sub.1 will almost surely be relatively prime.

The theorem proves that the computation of the y.sub.i 's is difficult. However, it does not imply that the computation of the x.sub.i 's (which is the real goal of the cryptanalyst) is also difficult.

In the case of the RSA function f(x)=x.sup.e (rood n) , the cryptanalyst can exploit the relationships f(x.sub.1 *x.sub.2)=f(x.sub.1)*f(x.sub.2) (mod n) and f(cx)=(c.sup.e)f(x) (mod n) where c is some known constant. In the new scheme the birational permutation f has a similar one-dimensional relationship f(cx.sub.1, cx.sub.2, . . . , cx.sub.k)=cf (x.sub.1, x.sub.2, . . . , x.sub.k) (mod n). However since messages are hashed before they are signed and the minimum recommended value of k is 3, it is very unlikely that the cryptanalyst will ever encounter two vectors which are multiples of each other.

It is believed that there are two main possibilities for attack on the new signature scheme. The first is to consider the public key as a general system of s non-linear equations in k unknowns modulo a large n with unknown factorization. The second attack is to use the special structure of the public key in order to find the representation of the x.sub.i 's in terms of the given rational functions. Since s<k, the s published functions do not form a basis for Fd[x.sub.1, . . . ,x.sub.k ], and thus the x.sub.i 's are unlikely to have such representations. To overcome this difficulty, the cryptanalyst can search for k-s additional functions which complete the published functions into a basis and make the representation feasible. So far, attempts to implement attacks of the above nature have not succeeded.

Although the invention has been shown and described in terms of a specific preferred embodiment and variants, changes and modifications are possible which do not depart from the spirit, scope or contemplation of the inventive concepts disclosed and taught herein. Such are deemed to fall within the purview of the invention as claimed.

Claims

1. A method of generating and verifying digital signatures comprising the steps of:

a) selecting a birational mapping (v.sub.1,..., vk)=f(x.sub.1,..., x.sub.k) comprising k>1 rational functions v.sub.1 =f.sub.i (x.sub.1,..., v.sub.k);
b) selecting first s(1.ltoreq.s<k) of fi functions and using them as a public key;
c) maintaining inverse of f as a private key;
d) generating a digital message M;
e) computing v.sub.1 =h(M,i) for i=1,..., s where h is a publicly known cryptographic hash function;
selecting v.sub.1 =r.sub.i for i=s+1,..., k where r.sub.i is a randomly chosen value;
g) computing signature (x.sub.1,..., x.sub.k) using inverse of f to satisfy (v.sub.1,..., v.sub.k)=f(x.sub.1,..., x.sub.k);
h) transmitting to a verifier the digital message M, and the signature of step f); and
i) verifying the signature of step f) of message M by computing v.sub.1 =h(M,i) FDR i=1,..., s and checking that v.sub.1 =f.sub.i (x.sub.1,..., x.sub.k), where f.sub.1,..., f.sub.s is the signer's public key.

2. The method of claim 1 wherein the f.sub.i functions of step a) are non-linear.

3. The method of claim 2 wherein the equations of step a) are modulo a large public n with secret factorization.

4. A method of generating and verifying digital signatures comprising the steps of:

a) selecting a set F of rational functions in k>l variables;
b) selecting an algebraic basis G of F with the property that the representation of any f in F can be easily computed in terms of generators g.sub.i in G;
c) selecting invertible algebraic transformations and maintaining them as a private key;
d) transforming the easy basis G into a hard basis G";
e) selecting a proper subset of 1.ltoreq.s<k generators g".sub.i in G as a public key;
f) generating a digital message M;
g) assigning to each g".sub.i with i.ltoreq.s the hashed value v.sub.1 =h(M,i) of M wherein h is a publicly known cryptographic hash function, and to each g".sub.i with i>s a random number v.sub.i =r.sub.i;
h) expressing each g.sub.i in the easy basis G in terms of generators g".sub.j in the hard basis using private key of step d);
i) selecting the values x.sub.i of the easy generators of step i) as the signature X of M; and
j) verifying the signature X by assigning the values x.sub.i from the signature to the easy generators g.sub.i, computing values v.sub.1,..., v.sub.s of the s hard generators g".sub.j of step f), evaluating the s hashed forms of M using h of step h) and checking that v.sub.1 =h(M,i) for all i=1,..., s.

5. The method of claim 4 wherein step c is carried out using invertible linear transformations.

6. The method of claim 5 wherein the computations are carried out modulo a large public n with secret factorization.

7. The method of claim 6 where F is the set Fd[y.sub.1,...,y.sub.k ] of homogeneous polynomials of degree d in k variables, and G is a set of monomials y.sub.1.sup.e1 y.sub.2.sup.e2,...y.sub.k.sup.ek with e.sub.1 +e.sub.2 +...+e.sub.k =d such that any other monomial in Fd[y.sub.1,...,y.sub.k ] can be generated by a sequence of multiplications and divisions.

8. The method of claim 7 where d=2 and G is either {y.sub.1 y.sub.2,...,y.sub.k-1 y.sub.k,y.sub.k y.sub.1 } for odd k or {y.sub.1.sup.2, y.sub.1 y.sub.1,...,y.sub.k-1 y.sub.k } for arbitrary k.

9. Apparatus for generating and verifying digital signatures comprising

a) means for selecting a birational mapping (v.sub.1,...,v.sub.k)=f (x.sub.1,..., x.sub.k) comprising k>l rational functions v.sub.1 =f.sub.i (x.sub.1,...,v.sub.k);
means for selecting first 1=.ltoreq.s<k of f.sub.i functions and using them as a public key;
c) means for generating a digital message M;
d) means for computing v.sub.1 =h(M,i) for i=1,...,s where h is a publicly known cryptographic hash function;
e) means for selecting v.sub.1 =ri for i=s+1,..., k;
f) means for computing signature (x.sub.1,...,x.sub.k) using inverse of f to satisfy (v.sub.1,...,v.sub.k)=f(x.sub.1,...,x.sub.k);
g) means for transmitting to a verifier the digital message M, the public key of b) and the signature of f); and
h) means for verifying the signature of f) of message M by computing v.sub.1 =h(M,i) for i=1,..., s and checking that v.sub.1 =f.sub.i (x.sub.1,...,x.sub.k).

10. The apparatus of claim 9 wherein the fi functions of a) are non-linear.

11. The apparatus of claim 10 wherein the equations of a) are modulo a large public n with secret factorization.

12. Apparatus for generating and verifying digital signatures comprising:

a) means for selecting a set F of rational functions in k>1 variables;
b) means for selecting an algebraic basis G of F with the property that the representation of any f in F can be easily computed in terms of generators g.sub.i in G;
c) means for selecting invertible algebraic transformation and maintaining them as a private key;
d) means for transforming the easy basis G into a hard basis G";
e) means for selecting a proper subset of 5 generators g".sub.i in G as a public key;
f) means for generating a digital message M;
g) means for assigning to each g".sub.i with i.ltoreq.s the hashed value v.sub.i =h(M,i) of M wherein h is a publicly known cryptographic hash function, and to each g".sub.i with i>s a random number v.sub.i =n.sub.i;
h) means for expressing each g.sub.i in the easy basis G in terms of generators g".sub.j in the hard basis using the private key of d);
i) means for selecting the values x.sub.i of the easy generators of i) as signature X of M; and
j) means for verifying the signature X by assigning the values x.sub.i from the signature to the easy generators g.sub.i, computing v.sub.1,...,v.sub.s of the S hard generators g".sub.j of f), evaluating the S hashed forms of M using h of step h) and checking that v.sub.1 =h (M,i) for all i=1..., s.

13. Apparatus of claim 12 wherein the means of c) or d) carries out its function using invertible linear transformations.

14. Apparatus of claim 13 wherein the computations are carried out modulo a large public n with secret factorization.

Referenced Cited
U.S. Patent Documents
4748668 May 31, 1988 Shamir et al.
4932056 June 5, 1990 Shamir
4987593 January 22, 1991 Chaum
4995082 February 19, 1991 Schnorr
5016274 May 14, 1991 Micali et al.
Patent History
Patent number: 5375170
Type: Grant
Filed: Apr 19, 1993
Date of Patent: Dec 20, 1994
Assignee: Yeda Research & Development Co., Ltd. (Rehovot)
Inventor: Adi Shamir (Rehovot)
Primary Examiner: Stephen C. Buczinski
Law Firm: Keck, Mahin & Cate
Application Number: 8/47,420
Classifications
Current U.S. Class: Public Key (380/30); Particular Algorithmic Function Encoding (380/28); Having Particular Key Generator (380/44)
International Classification: H04K 100; H04L 900; H04C 902;